1iscsid_selinux(8)            SELinux Policy iscsid           iscsid_selinux(8)
2
3
4

NAME

6       iscsid_selinux  -  Security  Enhanced  Linux Policy for the iscsid pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  iscsid  processes  via  flexible
11       mandatory access control.
12
13       The  iscsid  processes  execute with the iscsid_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep iscsid_t
20
21
22

ENTRYPOINTS

24       The  iscsid_t  SELinux  type  can be entered via the iscsid_exec_t file
25       type.
26
27       The default entrypoint paths for the iscsid_t domain are the following:
28
29       /sbin/iscsid, /sbin/iscsiuio, /sbin/brcm_iscsiuio
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       iscsid policy is very flexible allowing users  to  setup  their  iscsid
39       processes in as secure a method as possible.
40
41       The following process types are defined for iscsid:
42
43       iscsid_t
44
45       Note:  semanage  permissive -a iscsid_t can be used to make the process
46       type iscsid_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   iscsid
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run iscsid with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the allow_kerberos boolean. Enabled by default.
89
90       setsebool -P allow_kerberos 1
91
92
93
94       If you want to allow sysadm to debug or ptrace all processes, you  must
95       turn on the allow_ptrace boolean. Disabled by default.
96
97       setsebool -P allow_ptrace 1
98
99
100
101       If  you  want  to  allow  system  to run with NIS, you must turn on the
102       allow_ypbind boolean. Disabled by default.
103
104       setsebool -P allow_ypbind 1
105
106
107
108       If you want to enable cluster mode for daemons, you must  turn  on  the
109       daemons_enable_cluster_mode boolean. Disabled by default.
110
111       setsebool -P daemons_enable_cluster_mode 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If you want to enable support for upstart as the init program, you must
138       turn on the init_upstart boolean. Enabled by default.
139
140       setsebool -P init_upstart 1
141
142
143
144       If you want to allow confined applications to use nscd  shared  memory,
145       you must turn on the nscd_use_shm boolean. Enabled by default.
146
147       setsebool -P nscd_use_shm 1
148
149
150

PORT TYPES

152       SELinux defines port types to represent TCP and UDP ports.
153
154       You  can  see  the  types associated with a port by using the following
155       command:
156
157       semanage port -l
158
159
160       Policy governs the access  confined  processes  have  to  these  ports.
161       SELinux  iscsid  policy  is very flexible allowing users to setup their
162       iscsid processes in as secure a method as possible.
163
164       The following port types are defined for iscsid:
165
166
167       iscsi_port_t
168
169
170
171       Default Defined Ports:
172                 tcp 3260
173

MANAGED FILES

175       The SELinux process type iscsid_t can manage  files  labeled  with  the
176       following file types.  The paths listed are the default paths for these
177       file types.  Note the processes UID still need to have DAC permissions.
178
179       cluster_conf_t
180
181            /etc/cluster(/.*)?
182
183       cluster_var_lib_t
184
185            /var/lib(64)?/openais(/.*)?
186            /var/lib(64)?/pengine(/.*)?
187            /var/lib(64)?/corosync(/.*)?
188            /usr/lib(64)?/heartbeat(/.*)?
189            /var/lib(64)?/heartbeat(/.*)?
190            /var/lib(64)?/pacemaker(/.*)?
191            /var/lib/cluster(/.*)?
192
193       cluster_var_run_t
194
195            /var/run/crm(/.*)?
196            /var/run/cman_.*
197            /var/run/rsctmp(/.*)?
198            /var/run/aisexec.*
199            /var/run/heartbeat(/.*)?
200            /var/run/cpglockd.pid
201            /var/run/corosync.pid
202            /var/run/rgmanager.pid
203            /var/run/cluster/rgmanager.sk
204
205       initrc_tmp_t
206
207
208       iscsi_lock_t
209
210            /var/lock/iscsi(/.*)?
211
212       iscsi_log_t
213
214            /var/log/brcm-iscsi.log.*
215
216       iscsi_tmp_t
217
218
219       iscsi_var_run_t
220
221            /var/run/iscsid.pid
222
223       mnt_t
224
225            /mnt(/[^/]*)
226            /mnt(/[^/]*)?
227            /rhev(/[^/]*)?
228            /media(/[^/]*)
229            /media(/[^/]*)?
230            /etc/rhgb(/.*)?
231            /media/.hal-.*
232            /net
233            /afs
234            /rhev
235            /misc
236
237       root_t
238
239            /
240            /initrd
241
242       sysfs_t
243
244            /sys(/.*)?
245
246       tmp_t
247
248            /tmp
249            /usr/tmp
250            /var/tmp
251            /tmp-inst
252            /var/tmp-inst
253            /var/tmp/vi.recover
254
255

FILE CONTEXTS

257       SELinux requires files to have an extended attribute to define the file
258       type.
259
260       You can see the context of a file using the -Z option to ls
261
262       Policy  governs  the  access  confined  processes  have to these files.
263       SELinux iscsid policy is very flexible allowing users  to  setup  their
264       iscsid processes in as secure a method as possible.
265
266       The following file types are defined for iscsid:
267
268
269
270       iscsid_exec_t
271
272       -  Set  files with the iscsid_exec_t type, if you want to transition an
273       executable to the iscsid_t domain.
274
275
276       Paths:
277            /sbin/iscsid, /sbin/iscsiuio, /sbin/brcm_iscsiuio
278
279
280       Note: File context can be temporarily modified with the chcon  command.
281       If  you want to permanently change the file context you need to use the
282       semanage fcontext command.  This will modify the SELinux labeling data‐
283       base.  You will need to use restorecon to apply the labels.
284
285

COMMANDS

287       semanage  fcontext  can also be used to manipulate default file context
288       mappings.
289
290       semanage permissive can also be used to manipulate  whether  or  not  a
291       process type is permissive.
292
293       semanage  module can also be used to enable/disable/install/remove pol‐
294       icy modules.
295
296       semanage port can also be used to manipulate the port definitions
297
298       semanage boolean can also be used to manipulate the booleans
299
300
301       system-config-selinux is a GUI tool available to customize SELinux pol‐
302       icy settings.
303
304

AUTHOR

306       This manual page was auto-generated using sepolicy manpage .
307
308

SEE ALSO

310       selinux(8),  iscsid(8),  semanage(8),  restorecon(8), chcon(1) , setse‐
311       bool(8)
312
313
314
315iscsid                             15-06-03                  iscsid_selinux(8)
Impressum